Lucene search

K
friendsofphpOpenJS FoundationFRIENDSOFPHP:STUDIO-42:ELFINDER:CVE-2019-9194
HistoryFeb 26, 2019 - 12:10 p.m.

elFinder before 2.1.48 has a command injection vulnerability in the PHP connector.

2019-02-2612:10:32
OpenJS Foundation
github.com
6

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.965 High

EPSS

Percentile

99.6%

Changes form previous version All previous changes is here. [VD:abstract] fix animated image conversion on ImageMagick [Security,VD:abstract] [CVE-2019-9194] fix command injection vulnerability of PHP connector Special thanks to Thomas Chauchefoin (Synacktiv) for reporting this vulnerability.

Affected configurations

Vulners
Node
studio-42elfinderRange<2.1.48
CPENameOperatorVersion
studio-42/elfinderlt2.1.48

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.965 High

EPSS

Percentile

99.6%